blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP3729354

EP3729354 - SYSTEMS AND METHODS FOR USE IN AUTHENTICATING USERS TO ACCOUNTS IN CONNECTION WITH NETWORK TRANSACTIONS [Right-click to bookmark this link]
StatusExamination is in progress
Status updated on  04.03.2022
Database last updated on 25.09.2024
FormerRequest for examination was made
Status updated on  25.09.2020
FormerThe international publication has been made
Status updated on  29.06.2019
Most recent event   Tooltip24.06.2024New entry: Reply to examination report 
Applicant(s)For all designated states
Mastercard International Incorporated
2000 Purchase Street
Purchase, NY 10577 / US
[2020/44]
Inventor(s)01 / KIRBY, Aaron
2317 Kehrs Ridge Drive
Chesterfield, MO 63005 / US
02 / BRYSON, Brandon Craig
839 Arbor Chase Drive
Wildwood, MO 63021 / US
 [2020/44]
Representative(s)Barker Brettell LLP
100 Hagley Road
Edgbaston
Birmingham B16 8QQ / GB
[2020/44]
Application number, filing date18892160.515.11.2018
[2020/44]
WO2018US61184
Priority number, dateUS20171585021621.12.2017         Original published format: US201715850216
[2020/44]
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report
No.:WO2019125667
Date:27.06.2019
Language:EN
[2019/26]
Type: A1 Application with search report 
No.:EP3729354
Date:28.10.2020
Language:EN
The application published by WIPO in one of the EPO official languages on 27.06.2019 takes the place of the publication of the European patent application.
[2020/44]
Search report(s)International search report - published on:KR27.06.2019
(Supplementary) European search report - dispatched on:EP12.08.2021
ClassificationIPC:G06Q20/38, G06Q20/10
[2020/44]
CPC:
G06Q20/4014 (EP,RU,US); G06Q20/12 (EP,US); G06Q20/405 (RU);
G06Q30/0601 (EP,US)
Designated contracting statesAL,   AT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   MK,   MT,   NL,   NO,   PL,   PT,   RO,   RS,   SE,   SI,   SK,   SM,   TR [2020/44]
TitleGerman:SYSTEME UND VERFAHREN ZUR VERWENDUNG BEI DER AUTHENTIFIZIERUNG VON BENUTZERN IN VERBINDUNG MIT NETZWERKTRANSAKTIONEN[2020/44]
English:SYSTEMS AND METHODS FOR USE IN AUTHENTICATING USERS TO ACCOUNTS IN CONNECTION WITH NETWORK TRANSACTIONS[2020/44]
French:SYSTÈMES ET PROCÉDÉS DESTINÉS À ÊTRE UTILISÉS POUR AUTHENTIFIER DES UTILISATEURS POUR DES COMPTES EN RELATION AVEC DES TRANSACTIONS DE RÉSEAU[2020/44]
Entry into regional phase27.05.2020National basic fee paid 
27.05.2020Search fee paid 
27.05.2020Designation fee(s) paid 
27.05.2020Examination fee paid 
Examination procedure27.05.2020Examination requested  [2020/44]
05.01.2022Amendment by applicant (claims and/or description)
07.03.2022Despatch of a communication from the examining division (Time limit: M04)
07.07.2022Reply to a communication from the examining division
23.02.2024Despatch of a communication from the examining division (Time limit: M04)
24.06.2024Reply to a communication from the examining division
Fees paidRenewal fee
13.11.2020Renewal fee patent year 03
21.10.2021Renewal fee patent year 04
13.10.2022Renewal fee patent year 05
29.09.2023Renewal fee patent year 06
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[I]US2015161608  (GILBERT CRAIG [US], et al) [I] 1-15 * paragraph [0044] - paragraph [0047] ** paragraph [0018] - paragraph [0020] *
International search[A]US8660955  (LEDBETTER RICHARD HOWARD [US], et al) [A] 1-18 * See claims 1-3,8 and figure 5. *;
 [A]US2015039506  (GROARKE PETER J [IE], et al) [A] 1-18* See claims 1,4-5,7 and figures 2-3. *;
 [Y]US2017046701  (HEY MARK [US], et al) [Y] 1-18 * See paragraphs [0018]-[0020],[0033]-[0034], claims 1,10,16 and figure 1. *;
 [Y]KR20170121014  (KIM JIN YONG [KR]) [Y] 1-18 * See paragraphs [0043]-[0046],[0054],[0074]-[0076], claims 1-6 and figures 1-3. *;
 [A]KR20170122890  (HAREXINFOTECH INC [KR]) [A] 1-18 * See paragraphs [0053]-[0055],[0058]-[0071], claims 1-2,4-8,13 and figures 1-2. *
by applicantUS2015161608
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.